Showing 148 open source projects for "xss"

View related business solutions
  • From donor engagement to donor retention, DonorPerfect is the complete solution for the tools you need to succeed. Icon
    From donor engagement to donor retention, DonorPerfect is the complete solution for the tools you need to succeed.

    For nonprofits serving their local community to large, international organizations like UNICEF.

    Boost your nonprofit's fundraising initiatives and build valuable donor relationships with DonorPerfect fundraising growth platform. Trusted by more than 50,000 fundraisers, DonorPerfect is packed with powerful features to help nonprofit organizations, regardless of size and mission, effectively manage donor data and raise money for their cause.
    Learn More
  • Contract Management Software | Concord Icon
    Contract Management Software | Concord

    AI-powered contract management that helps businesses track spending, negotiate smarter, and never miss deadlines.

    Concord serves small and mid-sized businesses and Fortune 500 companies. This robust, web-based platform is used by human resource, sales, procurement, and legal teams, and virtually anyone who deals with contracts.
    Learn More
  • 1
    ezXSS

    ezXSS

    ezXSS is an easy way for penetration testers and bug bounty hunters

    ezXSS is an open-source XSS (Cross-Site Scripting) testing platform designed to help security researchers identify and collect XSS vulnerabilities. It acts as a payload receiver and logger, storing details about triggered XSS attacks such as the user agent, cookies, DOM, and referrer. This tool is highly useful in bug bounty hunting and penetration testing for monitoring and documenting XSS vectors in real-time.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    DOMPurify

    DOMPurify

    XSS sanitizer for HTML, MathML and SVG

    ...We also cover Node.js v14.15.1, v15.4.0, running DOMPurify on jsdom. Older Node.js versions are known to work as well. DOMPurify is written by security people who have vast background in web attacks and XSS.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    WAF package for Laravel

    WAF package for Laravel

    Web Application Firewall (WAF) package for Laravel

    This package intends to protect your Laravel app from different type of attacks such as XSS, SQLi, RFI, LFI, User Agent, and a lot more. It will also block repeated attacks and send notifications via email and/or slack when an attack is detected. Furthermore, it will log failed logins and block the IP after a number of attempts. Some middleware classes (i.e. Xss) are empty as the Middleware abstract class that they extend does all of the job, dynamically.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Latte

    Latte

    The safest & truly intuitive templates for PHP

    The first truly secure and intuitive templates for PHP. The most common critical vulnerability in websites is Cross-Site Scripting (XSS). It allows an attacker to insert a malicious script into a page that executes in the browser of an unsuspecting user. It can modify the page, obtain sensitive information or even steal the user's identity. Templating systems fail to defend against XSS. Latte is the only system with an effective defense, thanks to context-sensitive escaping. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Automate KYC, KYB and AML to prevent fraud, ensure compliance and onboard customers noticeably faster with Authologic. Icon
    Automate KYC, KYB and AML to prevent fraud, ensure compliance and onboard customers noticeably faster with Authologic.

    Supercharge your existing KYC with e-IDs.

    Add government-issued digital IDs, identity wallets and Bank IDs to your existing KYC/AML & KYB infrastructure. No manual checks. No deep-fakes or forged documents. Customise your onboarding without the need of IT, using our modular workflow architecture.
    Learn More
  • 5
    CodeIgniter 4

    CodeIgniter 4

    Open Source PHP Framework (originally from EllisLab)

    CodeIgniter4 is a powerful PHP framework designed for building web applications. It is a next-generation version of the popular CodeIgniter framework, offering enhanced features and improved performance. CodeIgniter4 follows the MVC (Model-View-Controller) pattern and is built to be lightweight, with a focus on simplicity and speed. It comes with a rich set of libraries and tools for developing dynamic web applications.
    Downloads: 46 This Week
    Last Update:
    See Project
  • 6
    HtmlSanitizer

    HtmlSanitizer

    Cleans HTML to avoid XSS attacks

    HtmlSanitizer is a .NET library for cleaning HTML fragments and documents from constructs that can lead to XSS attacks. It uses AngleSharp to parse, manipulate, and render HTML and CSS. Because HtmlSanitizer is based on a robust HTML parser it can also shield you from deliberate or accidental "tag poisoning" where invalid HTML in one fragment can corrupt the whole document leading to broken layout or style. In order to facilitate different use cases, HtmlSanitizer can be customized at several levels. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    react-markdown

    react-markdown

    Markdown component for React

    React component to render markdown. This package is a React component that can be given a string of markdown that it’ll safely render to React elements. You can pass plugins to change how markdown is transformed and pass components that will be used instead of normal HTML elements.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    HTMLPurifier for Laravel

    HTMLPurifier for Laravel

    HTMLPurifier for Laravel 5/6/7/8/9/10/11

    HTML Purifier is a standards-compliant HTML filter library written in PHP. HTML Purifier will not only remove all malicious code (better known as XSS) with a thoroughly audited, secure yet permissive whitelist, it will also make sure your documents are standards compliant, something only achievable with a comprehensive knowledge of W3C's specifications. Tired of using BBCode due to the current landscape of deficient or insecure HTML filters? Have a WYSIWYG editor but have never been able to use it? ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Django

    Django

    The Web framework for perfectionists with deadlines

    Django is a high-level, free and open-source Python web framework founded on the Model–Template–View (MTV) pattern, designed to facilitate rapid development of secure, maintainable, and scalable database-driven websites. First, read docs/intro/install.txt for instructions on installing Django. Next, work through the tutorials in order (docs/intro/tutorial01.txt, docs/intro/tutorial02.txt, etc.). If you want to set up an actual deployment server, read docs/howto/deployment/index.txt for...
    Downloads: 3 This Week
    Last Update:
    See Project
  • User-friendly software for hybrid working and hot desking in your organisation. Icon
    User-friendly software for hybrid working and hot desking in your organisation.

    Desk sharing tool for efficient hybrid working

    Efficient workspace management FlexWhere, a Dutchview application, is a convenient software application for organizations that work flexibly. These organizations employees do not have a fixed workspace. Using FlexWhere, they find out quickly and easily which flex places and meeting rooms are free and where their colleagues are located. The information can be viewed on a display, desktop or laptop. By using the mobile app, FlexWhere can even be consulted outside the office on a tablet or phone. More and more organizations are working with flexible workplaces. That is opening up all kinds of possibilities, but is also raising questions such as: ‘How do I know where there is a free workplace?’, ‘Where can I find the colleague I need?’, ‘Is there a conference space available on this floor?’. FlexWhere answers those questions, so it is ideal for supporting (the transition to) flexible work.
    Learn More
  • 10
    Strapi

    Strapi

    API creation made simple, secure and fast

    Strapi is the most advanced open-source headless CMS for creating powerful and customizable APIs with no effort. Built with 100% JavaScript, Strapi lets you easily create self-hosted, customizable, and performant content APIs. Strapi projects can be hosted on any platform of your choice, and you can work with any database you prefer. All your favorite dev tools-- from static site generators and databases to hosting platforms work with Strapi, so you're never locked in. Strapi is designed...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    SafeLine

    SafeLine

    Serve as a reverse proxy to protect your web services from attacks

    ...A web application firewall helps protect web apps by filtering and monitoring HTTP traffic between a web application and the Internet. It typically protects web apps from attacks such as SQL injection, XSS, code injection, os command injection, CRLF injection, LDAP injection, XPath injection, RCE, XXE, SSRF, path traversal, backdoor, brute force, HTTP-flood, bot abuse, among others. By deploying a WAF in front of a web application, a shield is placed between the web application and the Internet. While a proxy server protects a client machine’s identity by using an intermediary, a WAF is a type of reverse-proxy, protecting the server from exposure by having clients pass through the WAF before reaching the server. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    ModSecurity Nginx Connector

    ModSecurity Nginx Connector

    ModSecurity v3 Nginx Connector

    ...It integrates WAF processing into the NGINX request/response phases, allowing rules to inspect headers, bodies, and even streaming request data before it reaches upstream apps. Operators can load the OWASP Core Rule Set or custom rules to detect and block common attacks such as SQLi, XSS, RCE patterns, and protocol anomalies. The module exposes directives for enabling audit logging, anomaly scoring, request body buffering limits, and performance tuning to fit high-traffic deployments. Because it’s a native NGINX module, it benefits from NGINX’s event-driven architecture and can be compiled as a dynamic module for flexible packaging. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Framework Benchmarks

    Framework Benchmarks

    Source for the TechEmpower Framework Benchmarks project

    ...The current tests exercise plaintext responses, JSON serialization, database reads and writes via the object-relational mapper (ORM), collections, sorting, server-side templates, and XSS counter-measures. Future tests will exercise other components and greater computation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    jsoup

    jsoup

    Java library for working with real-world HTML

    jsoup is a Java library for working with real-world HTML. It provides a very convenient API for fetching URLs and extracting and manipulating data, using the best of HTML5 DOM methods and CSS selectors. jsoup implements the WHATWG HTML5 specification, and parses HTML to the same DOM as modern browsers do. jsoup is designed to deal with all varieties of HTML found in the wild; from pristine and validating, to invalid tag-soup; jsoup will create a sensible parse tree. The parser will make...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ...Coraza runs the OWASP Core Rule Set (CRS) to protect your web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    ...Open Ports: Detects open ports on the target web server to understand its potential attack surface. Content Security Policy (CSP): Checks if the website has a properly configured CSP to mitigate XSS and other injection RCE
    Downloads: 6 This Week
    Last Update:
    See Project
  • 17
    bluemonday

    bluemonday

    Fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer

    ...It is fast and highly configurable. bluemonday takes untrusted user-generated content as an input, and will return HTML that has been sanitized against an allowlist of approved HTML elements and attributes so that you can safely include the content in your web page. If you accept user-generated content, and your server uses Go, you need bluemonday. It protects sites from XSS attacks. There are many vectors for an XSS attack and the best way to mitigate the risk is to sanitize user input against a known safe list of HTML elements and attributes. If you use blackfriday or Pandoc then bluemonday should be run after these steps. This ensures that no insecure HTML is introduced later in your process. Allowlist based, you need to either build a policy describing the HTML elements and attributes to permit.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Hullu Vulnerable System

    Pentesting OVA, suits VMware or VirtualBox

    ...Pre-installed Tools and Services: + Web Stack: - Python3 + Flask - Apache2 with HTTPS - PHP + MySQL (MariaDB) - phpMyAdmin - FlaskVA (Python-based vulnerable app) https://github.com/kaledaljebur/FlaskVA - DVWA (PHP-based vulnerable app) https://github.com/digininja/DVWA + Protocols Simulated: - HTTP / HTTPS - SSH / SFTP - SMB (under constructions) - DNS (under constructions) - FTP / FTPS (under constructions) + In FlaskVA (Python-based): - SQL Injection - Command Injection - File Upload (with SUID exploit vector) - XSS - SSRF - IDOR This is the first version of Hullu, more details are coming. Please contact me if you have any questions or suggestions. Regards, Kaled Aljebur.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Fluent Reader

    Fluent Reader

    Modern desktop RSS reader built with Electron, React, and Fluent UI

    Fluent Reader is a local, cross-platform news aggregator with a fresh look. Bring all your favorite sources with you and read distraction-free. Stay in sync with Inoreader, Feedbin, or services compatible with Fever or Google Reader API. Alternatively, import your sources from an OPML file and read them locally. Easily organize sources with groups. Move between computers with full data backups. Enjoy your content like never before with the built-in article view for RSS full text tailored to...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 20
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 21

    waymap

    Waymap is a fast and optimized web vulnerability scanner

    ...Features Overview Latest Update v5.2.1 New Sql Injection Scanning Module High Accuracy And Less False Positive Access it using: --scan sqli v5.3.1 Added Boolean Based Sqli Testing (OWN LOGIC) High Accuracy, Can Give False Positive Sometimes Access it using: --scan sqli Waymap Features Vulnerability Scanning Modules: SQL Injection (SQLi) Command Injection Server-Side Template Injection (SSTI) Cross-Site Scripting (XSS) with filter bypass payload testing Local File Inclusion (LFI) Open Redirect Carriage Return and Line Feed (CRLF) Cross-Origin Resource Sharing (CORS) Critical and High-Risk Scan Profiles using CVE exploits (32 CVEs: WordPress - 19, Drupal - 4, Joomla - 7, Generic/Others - 2)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    CacheGuard WAF

    CacheGuard WAF

    Web Application Firewall

    CacheGuard WAF (Web Application Firewall) allows you to protect your Web applications against content attacks such as but not limited to XSS, SQL injections and Virus injections. CacheGuard WAF is designed to be implemented as a filtering reverse proxy in front of Web servers. In addition, an IP reputation based module allows you to block all requests coming from real time blacklisted IPs. CacheGuard WAF is distributed as an open source OS to install on a virtual or hardware machine. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    banana-php

    banana-php

    A balanced, adaptable PHP framework for all skill levels.

    ...It combines beginner-friendly simplicity with professional-grade features like: Smart Routing: Auto-configured with override options. BananaORM: Intuitive database management. Built-in Security: CSRF, XSS, and SQL injection protection. Skill-Adaptive Modes: Switch between beginner, intermediate, and advanced syntax. Perfect for rapid prototyping and scalable applications.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    htmLawed

    PHP code to purify & filter HTML

    The htmLawed PHP script makes HTML more secure and standards- & policy-compliant. The customizable HTML filter/purifier can balance tags, ensure proper nestings, neutralize XSS, restrict HTML, beautify code like Tidy, implement anti-spam measures, etc.
    Leader badge
    Downloads: 15 This Week
    Last Update:
    See Project
  • 25
    HackTools

    HackTools

    The all-in-one Red Team extension for Web Pentesters

    The all-in-one Red Team browser extension for Web Pentesters. HackTools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells and much more. With the extension you no longer need to search for payloads in different websites or in your local storage space, most of the tools are accessible in one click. HackTools is accessible either in pop-up mode or in a whole tab in the Devtools part of the browser with F12. Once the build is done correctly, webpack will create a new folder called dist. ...
    Downloads: 3 This Week
    Last Update:
    See Project